Advertisement
Guest User

test

a guest
Dec 13th, 2019
225
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 2.27 KB | None | 0 0
  1. # Nmap 7.80 scan initiated Fri Dec 13 02:28:15 2019 as: nmap -Pn -sV --script vuln -p135,445,3389,49154 -oN nmap/Vulns.nmap 10.0.0.200
  2. Nmap scan report for 10.0.0.200
  3. Host is up (0.00021s latency).
  4.  
  5. PORT      STATE SERVICE            VERSION
  6. 135/tcp   open  msrpc              Microsoft Windows RPC
  7. |_clamav-exec: ERROR: Script execution failed (use -d to debug)
  8. 445/tcp   open  microsoft-ds       Microsoft Windows Server 2008 R2 microsoft-ds (workgroup: WORKGROUP)
  9. |_clamav-exec: ERROR: Script execution failed (use -d to debug)
  10. 3389/tcp  open  ssl/ms-wbt-server?
  11. |_clamav-exec: ERROR: Script execution failed (use -d to debug)
  12. |_sslv2-drown:
  13. 49154/tcp open  msrpc              Microsoft Windows RPC
  14. |_clamav-exec: ERROR: Script execution failed (use -d to debug)
  15. MAC Address: 08:00:27:FE:7A:FB (Oracle VirtualBox virtual NIC)
  16. Service Info: Host: PRIMARYDC; OS: Windows; CPE: cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_server_2008:r2
  17.  
  18. Host script results:
  19. |_samba-vuln-cve-2012-1182: Could not negotiate a connection:SMB: Failed to receive bytes: TIMEOUT
  20. | smb-vuln-cve2009-3103:
  21. |   VULNERABLE:
  22. |   SMBv2 exploit (CVE-2009-3103, Microsoft Security Advisory 975497)
  23. |     State: VULNERABLE
  24. |     IDs:  CVE:CVE-2009-3103
  25. |           Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2,
  26. |           Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a
  27. |           denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE
  28. |           PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location,
  29. |           aka "SMBv2 Negotiation Vulnerability."
  30. |          
  31. |     Disclosure date: 2009-09-08
  32. |     References:
  33. |       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103
  34. |_      http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103
  35. |_smb-vuln-ms10-054: false
  36. |_smb-vuln-ms10-061: Could not negotiate a connection:SMB: Failed to receive bytes: EOF
  37.  
  38. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  39. # Nmap done at Fri Dec 13 02:30:12 2019 -- 1 IP address (1 host up) scanned in 117.29 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement